Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.123301][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 81.123313][ T26] audit: type=1800 audit(1561153511.093:33): pid=9400 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 81.154188][ T26] audit: type=1800 audit(1561153511.093:34): pid=9400 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 85.595623][ T26] audit: type=1400 audit(1561153515.563:35): avc: denied { map } for pid=9577 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. [ 92.147289][ T26] audit: type=1400 audit(1561153522.113:36): avc: denied { map } for pid=9589 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/21 21:45:23 parsed 1 programs [ 93.153396][ T26] audit: type=1400 audit(1561153523.123:37): avc: denied { map } for pid=9589 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15583 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/06/21 21:45:25 executed programs: 0 [ 95.161450][ T9604] IPVS: ftp: loaded support on port[0] = 21 [ 95.229564][ T9604] chnl_net:caif_netlink_parms(): no params data found [ 95.259225][ T9604] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.267264][ T9604] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.275354][ T9604] device bridge_slave_0 entered promiscuous mode [ 95.283514][ T9604] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.290692][ T9604] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.298327][ T9604] device bridge_slave_1 entered promiscuous mode [ 95.316261][ T9604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.326275][ T9604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.346164][ T9604] team0: Port device team_slave_0 added [ 95.353353][ T9604] team0: Port device team_slave_1 added [ 95.403065][ T9604] device hsr_slave_0 entered promiscuous mode [ 95.470686][ T9604] device hsr_slave_1 entered promiscuous mode [ 95.530653][ T9604] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.537834][ T9604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.545724][ T9604] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.552847][ T9604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.588298][ T9604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.603347][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.614259][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.622612][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.631216][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 95.643625][ T9604] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.654486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.663202][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.670495][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.691789][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.700253][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.707498][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.715549][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.724259][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.735052][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.744757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.757235][ T9604] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.769305][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.777517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.796790][ T9604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.835618][ T26] audit: type=1400 audit(1561153525.803:38): avc: denied { associate } for pid=9604 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 98.564284][ T9626] [ 98.567084][ T9626] ===================================================== [ 98.574421][ T9626] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 98.582052][ T9626] 5.2.0-rc5+ #31 Not tainted [ 98.586777][ T9626] ----------------------------------------------------- [ 98.594126][ T9626] syz-executor.0/9626 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 98.603052][ T9626] 00000000af78fb4b (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 98.611831][ T9626] [ 98.611831][ T9626] and this task is already holding: [ 98.619488][ T9626] 00000000f9e5e51e (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 98.629519][ T9626] which would create a new lock dependency: [ 98.636003][ T9626] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 98.644116][ T9626] [ 98.644116][ T9626] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 98.655486][ T9626] (&(&ctx->ctx_lock)->rlock){..-.} [ 98.655498][ T9626] [ 98.655498][ T9626] ... which became SOFTIRQ-irq-safe at: [ 98.670822][ T9626] lock_acquire+0x16f/0x3f0 [ 98.676078][ T9626] _raw_spin_lock_irq+0x60/0x80 [ 98.681977][ T9626] free_ioctx_users+0x2d/0x490 [ 98.688098][ T9626] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 98.695177][ T9626] rcu_core+0xba5/0x1500 [ 98.699778][ T9626] __do_softirq+0x25c/0x94c [ 98.704707][ T9626] irq_exit+0x180/0x1d0 [ 98.709102][ T9626] smp_apic_timer_interrupt+0x13b/0x550 [ 98.714972][ T9626] apic_timer_interrupt+0xf/0x20 [ 98.720152][ T9626] native_safe_halt+0xe/0x10 [ 98.725368][ T9626] arch_cpu_idle+0xa/0x10 [ 98.730271][ T9626] default_idle_call+0x36/0x90 [ 98.735205][ T9626] do_idle+0x377/0x560 [ 98.739914][ T9626] cpu_startup_entry+0x1b/0x20 [ 98.745017][ T9626] rest_init+0x245/0x37b [ 98.749467][ T9626] arch_call_rest_init+0xe/0x1b [ 98.754711][ T9626] start_kernel+0x854/0x893 [ 98.759413][ T9626] x86_64_start_reservations+0x29/0x2b [ 98.764957][ T9626] x86_64_start_kernel+0x77/0x7b [ 98.770207][ T9626] secondary_startup_64+0xa4/0xb0 [ 98.775658][ T9626] [ 98.775658][ T9626] to a SOFTIRQ-irq-unsafe lock: [ 98.784133][ T9626] (&ctx->fault_pending_wqh){+.+.} [ 98.784141][ T9626] [ 98.784141][ T9626] ... which became SOFTIRQ-irq-unsafe at: [ 98.798319][ T9626] ... [ 98.798337][ T9626] lock_acquire+0x16f/0x3f0 [ 98.805939][ T9626] _raw_spin_lock+0x2f/0x40 [ 98.810535][ T9626] userfaultfd_release+0x4ca/0x710 [ 98.816233][ T9626] __fput+0x2ff/0x890 [ 98.820488][ T9626] ____fput+0x16/0x20 [ 98.825170][ T9626] task_work_run+0x145/0x1c0 [ 98.829995][ T9626] exit_to_usermode_loop+0x273/0x2c0 [ 98.835705][ T9626] do_syscall_64+0x58e/0x680 [ 98.840573][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 98.846947][ T9626] [ 98.846947][ T9626] other info that might help us debug this: [ 98.846947][ T9626] [ 98.858252][ T9626] Chain exists of: [ 98.858252][ T9626] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 98.858252][ T9626] [ 98.873029][ T9626] Possible interrupt unsafe locking scenario: [ 98.873029][ T9626] [ 98.882182][ T9626] CPU0 CPU1 [ 98.888317][ T9626] ---- ---- [ 98.894023][ T9626] lock(&ctx->fault_pending_wqh); [ 98.899213][ T9626] local_irq_disable(); [ 98.906580][ T9626] lock(&(&ctx->ctx_lock)->rlock); [ 98.914738][ T9626] lock(&ctx->fd_wqh); [ 98.921596][ T9626] [ 98.925202][ T9626] lock(&(&ctx->ctx_lock)->rlock); [ 98.931100][ T9626] [ 98.931100][ T9626] *** DEADLOCK *** [ 98.931100][ T9626] [ 98.940143][ T9626] 1 lock held by syz-executor.0/9626: [ 98.946061][ T9626] #0: 00000000f9e5e51e (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 98.956578][ T9626] [ 98.956578][ T9626] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 98.968773][ T9626] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 98.974387][ T9626] IN-SOFTIRQ-W at: [ 98.978471][ T9626] lock_acquire+0x16f/0x3f0 [ 98.985874][ T9626] _raw_spin_lock_irq+0x60/0x80 [ 98.992540][ T9626] free_ioctx_users+0x2d/0x490 [ 99.000618][ T9626] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 99.008615][ T9626] rcu_core+0xba5/0x1500 [ 99.014944][ T9626] __do_softirq+0x25c/0x94c [ 99.021384][ T9626] irq_exit+0x180/0x1d0 [ 99.027422][ T9626] smp_apic_timer_interrupt+0x13b/0x550 [ 99.035095][ T9626] apic_timer_interrupt+0xf/0x20 [ 99.041969][ T9626] native_safe_halt+0xe/0x10 [ 99.049104][ T9626] arch_cpu_idle+0xa/0x10 [ 99.055426][ T9626] default_idle_call+0x36/0x90 [ 99.062608][ T9626] do_idle+0x377/0x560 [ 99.069053][ T9626] cpu_startup_entry+0x1b/0x20 [ 99.075937][ T9626] rest_init+0x245/0x37b [ 99.083248][ T9626] arch_call_rest_init+0xe/0x1b [ 99.090361][ T9626] start_kernel+0x854/0x893 [ 99.097543][ T9626] x86_64_start_reservations+0x29/0x2b [ 99.105955][ T9626] x86_64_start_kernel+0x77/0x7b [ 99.113031][ T9626] secondary_startup_64+0xa4/0xb0 [ 99.120613][ T9626] INITIAL USE at: [ 99.124796][ T9626] lock_acquire+0x16f/0x3f0 [ 99.131542][ T9626] _raw_spin_lock_irq+0x60/0x80 [ 99.139172][ T9626] free_ioctx_users+0x2d/0x490 [ 99.146031][ T9626] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 99.155222][ T9626] rcu_core+0xba5/0x1500 [ 99.162068][ T9626] __do_softirq+0x25c/0x94c [ 99.169326][ T9626] irq_exit+0x180/0x1d0 [ 99.176110][ T9626] smp_apic_timer_interrupt+0x13b/0x550 [ 99.185085][ T9626] apic_timer_interrupt+0xf/0x20 [ 99.192678][ T9626] native_safe_halt+0xe/0x10 [ 99.199804][ T9626] arch_cpu_idle+0xa/0x10 [ 99.207376][ T9626] default_idle_call+0x36/0x90 [ 99.214311][ T9626] do_idle+0x377/0x560 [ 99.220890][ T9626] cpu_startup_entry+0x1b/0x20 [ 99.228818][ T9626] rest_init+0x245/0x37b [ 99.236117][ T9626] arch_call_rest_init+0xe/0x1b [ 99.242674][ T9626] start_kernel+0x854/0x893 [ 99.249491][ T9626] x86_64_start_reservations+0x29/0x2b [ 99.257492][ T9626] x86_64_start_kernel+0x77/0x7b [ 99.264536][ T9626] secondary_startup_64+0xa4/0xb0 [ 99.271443][ T9626] } [ 99.274095][ T9626] ... key at: [] __key.53435+0x0/0x40 [ 99.281919][ T9626] ... acquired at: [ 99.286397][ T9626] lock_acquire+0x16f/0x3f0 [ 99.291458][ T9626] _raw_spin_lock+0x2f/0x40 [ 99.296404][ T9626] io_submit_one+0xefa/0x2ef0 [ 99.301418][ T9626] __x64_sys_io_submit+0x1bd/0x570 [ 99.307327][ T9626] do_syscall_64+0xfd/0x680 [ 99.313074][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.320524][ T9626] [ 99.323708][ T9626] [ 99.323708][ T9626] the dependencies between the lock to be acquired [ 99.323712][ T9626] and SOFTIRQ-irq-unsafe lock: [ 99.340689][ T9626] -> (&ctx->fault_pending_wqh){+.+.} { [ 99.348906][ T9626] HARDIRQ-ON-W at: [ 99.354587][ T9626] lock_acquire+0x16f/0x3f0 [ 99.365658][ T9626] _raw_spin_lock+0x2f/0x40 [ 99.373788][ T9626] userfaultfd_release+0x4ca/0x710 [ 99.381916][ T9626] __fput+0x2ff/0x890 [ 99.391008][ T9626] ____fput+0x16/0x20 [ 99.400314][ T9626] task_work_run+0x145/0x1c0 [ 99.408208][ T9626] exit_to_usermode_loop+0x273/0x2c0 [ 99.416951][ T9626] do_syscall_64+0x58e/0x680 [ 99.426942][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.437510][ T9626] SOFTIRQ-ON-W at: [ 99.446298][ T9626] lock_acquire+0x16f/0x3f0 [ 99.458172][ T9626] _raw_spin_lock+0x2f/0x40 [ 99.466996][ T9626] userfaultfd_release+0x4ca/0x710 [ 99.474500][ T9626] __fput+0x2ff/0x890 [ 99.482341][ T9626] ____fput+0x16/0x20 [ 99.491332][ T9626] task_work_run+0x145/0x1c0 [ 99.500988][ T9626] exit_to_usermode_loop+0x273/0x2c0 [ 99.509226][ T9626] do_syscall_64+0x58e/0x680 [ 99.516533][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.527156][ T9626] INITIAL USE at: [ 99.531320][ T9626] lock_acquire+0x16f/0x3f0 [ 99.540806][ T9626] _raw_spin_lock+0x2f/0x40 [ 99.549703][ T9626] userfaultfd_read+0x540/0x1940 [ 99.558265][ T9626] __vfs_read+0x8a/0x110 [ 99.565953][ T9626] vfs_read+0x194/0x3e0 [ 99.575434][ T9626] ksys_read+0x14f/0x290 [ 99.583581][ T9626] __x64_sys_read+0x73/0xb0 [ 99.593673][ T9626] do_syscall_64+0xfd/0x680 [ 99.605555][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.627001][ T9626] } [ 99.629852][ T9626] ... key at: [] __key.46108+0x0/0x40 [ 99.642223][ T9626] ... acquired at: [ 99.649174][ T9626] _raw_spin_lock+0x2f/0x40 [ 99.655260][ T9626] userfaultfd_read+0x540/0x1940 [ 99.661050][ T9626] __vfs_read+0x8a/0x110 [ 99.667451][ T9626] vfs_read+0x194/0x3e0 [ 99.675187][ T9626] ksys_read+0x14f/0x290 [ 99.684824][ T9626] __x64_sys_read+0x73/0xb0 [ 99.697841][ T9626] do_syscall_64+0xfd/0x680 [ 99.704566][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.713025][ T9626] [ 99.716228][ T9626] -> (&ctx->fd_wqh){....} { [ 99.722415][ T9626] INITIAL USE at: [ 99.727001][ T9626] lock_acquire+0x16f/0x3f0 [ 99.736145][ T9626] _raw_spin_lock_irq+0x60/0x80 [ 99.745634][ T9626] userfaultfd_read+0x27a/0x1940 [ 99.755482][ T9626] __vfs_read+0x8a/0x110 [ 99.764358][ T9626] vfs_read+0x194/0x3e0 [ 99.772962][ T9626] ksys_read+0x14f/0x290 [ 99.780631][ T9626] __x64_sys_read+0x73/0xb0 [ 99.791035][ T9626] do_syscall_64+0xfd/0x680 [ 99.798512][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.807570][ T9626] } [ 99.810422][ T9626] ... key at: [] __key.46111+0x0/0x40 [ 99.819389][ T9626] ... acquired at: [ 99.823610][ T9626] lock_acquire+0x16f/0x3f0 [ 99.830235][ T9626] _raw_spin_lock+0x2f/0x40 [ 99.835714][ T9626] io_submit_one+0xefa/0x2ef0 [ 99.841845][ T9626] __x64_sys_io_submit+0x1bd/0x570 [ 99.848541][ T9626] do_syscall_64+0xfd/0x680 [ 99.854586][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 99.861743][ T9626] [ 99.864361][ T9626] [ 99.864361][ T9626] stack backtrace: [ 99.870986][ T9626] CPU: 0 PID: 9626 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #31 [ 99.881079][ T9626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.898572][ T9626] Call Trace: [ 99.903892][ T9626] dump_stack+0x172/0x1f0 [ 99.910940][ T9626] check_irq_usage.cold+0x711/0xba0 [ 99.917375][ T9626] ? check_usage_forwards+0x370/0x370 [ 99.924666][ T9626] ? is_dynamic_key+0x1c0/0x1c0 [ 99.933440][ T9626] ? __lock_acquire+0x54f/0x5490 [ 99.941218][ T9626] ? graph_lock+0x7b/0x200 [ 99.948988][ T9626] ? is_dynamic_key+0x1c0/0x1c0 [ 99.955914][ T9626] __lock_acquire+0x2469/0x5490 [ 99.962077][ T9626] ? __lock_acquire+0x2469/0x5490 [ 99.970089][ T9626] ? mark_held_locks+0xf0/0xf0 [ 99.976645][ T9626] ? find_held_lock+0x35/0x130 [ 99.982914][ T9626] ? mark_held_locks+0xf0/0xf0 [ 99.990665][ T9626] ? kasan_check_write+0x14/0x20 [ 99.997063][ T9626] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 100.003697][ T9626] ? add_wait_queue+0x112/0x170 [ 100.009120][ T9626] ? lockdep_hardirqs_on+0x418/0x5d0 [ 100.015916][ T9626] ? trace_hardirqs_on+0x67/0x220 [ 100.022485][ T9626] ? kasan_check_read+0x11/0x20 [ 100.028354][ T9626] lock_acquire+0x16f/0x3f0 [ 100.032965][ T9626] ? io_submit_one+0xefa/0x2ef0 [ 100.038337][ T9626] _raw_spin_lock+0x2f/0x40 [ 100.043516][ T9626] ? io_submit_one+0xefa/0x2ef0 [ 100.049351][ T9626] io_submit_one+0xefa/0x2ef0 [ 100.054611][ T9626] ? mark_held_locks+0xf0/0xf0 [ 100.059476][ T9626] ? ioctx_alloc+0x1db0/0x1db0 [ 100.064861][ T9626] ? __might_fault+0x12b/0x1e0 [ 100.070994][ T9626] ? aio_setup_rw+0x180/0x180 [ 100.077401][ T9626] __x64_sys_io_submit+0x1bd/0x570 [ 100.085865][ T9626] ? __x64_sys_io_submit+0x1bd/0x570 [ 100.092986][ T9626] ? __ia32_sys_io_destroy+0x420/0x420 [ 100.099633][ T9626] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 100.106172][ T9626] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 100.112423][ T9626] ? do_syscall_64+0x26/0x680 [ 100.117965][ T9626] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 100.125497][ T9626] ? do_syscall_64+0x26/0x680 [ 100.130656][ T9626] ? lockdep_hardirqs_on+0x418/0x5d0 [ 100.136102][ T9626] do_syscall_64+0xfd/0x680 [ 100.142040][ T9626] ? do_syscall_64+0xfd/0x680 [ 100.147161][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 100.153581][ T9626] RIP: 0033:0x4592c9 [ 100.157568][ T9626] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 100.180848][ T9626] RSP: 002b:00007f171f872c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 100.191133][ T9626] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 100.199849][ T9626] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f171f874000 [ 100.208289][ T9626] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 100.217836][ T9626] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f171f8736d4 [ 100.227751][ T9626] R13: 00000000004c0645 R14: 00000000004d3008 R15: 00000000ffffffff 2019/06/21 21:45:30 executed programs: 3 [ 100.337337][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 100.345871][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 101.276132][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 101.283738][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 102.176256][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 102.183701][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 103.076905][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 103.084731][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 104.016451][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 104.023812][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 104.908573][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 104.916783][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/21 21:45:35 executed programs: 9 [ 105.797182][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 105.805439][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 106.736097][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 106.743446][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 107.646767][ T3880] kobject: 'loop0' (00000000c1d55ff0): kobject_uevent_env [ 107.655178][ T3880] kobject: 'loop0' (00000000c1d55ff0): fill_kobj_path: path = '/devices/virtual/block/loop0'